ID

VAR-202009-0094


CVE

CVE-2020-12815


TITLE

FortiTester  Cross-site Scripting Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-011846

DESCRIPTION

An improper neutralization of input vulnerability in FortiTester before 3.9.0 may allow a remote authenticated attacker to inject script related HTML tags via IPv4/IPv6 address fields. FortiTester Contains a cross-site scripting vulnerability.Information may be obtained and information may be tampered with

Trust: 1.71

sources: NVD: CVE-2020-12815 // JVNDB: JVNDB-2020-011846 // VULHUB: VHN-165531

AFFECTED PRODUCTS

vendor:fortinetmodel:fortianalyzerscope:lteversion:6.4.1

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortitesterscope:eqversion:3.8.0

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:lteversion:6.2.5

Trust: 1.0

vendor:fortinetmodel:fortitesterscope:lteversion:3.7.0

Trust: 1.0

vendor:フォーティネットmodel:fortitesterscope: - version: -

Trust: 0.8

vendor:フォーティネットmodel:fortianalyzerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-011846 // NVD: CVE-2020-12815

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-12815
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-12815
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202009-1287
value: MEDIUM

Trust: 0.6

VULHUB: VHN-165531
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-12815
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-165531
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-12815
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2020-12815
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-165531 // JVNDB: JVNDB-2020-011846 // CNNVD: CNNVD-202009-1287 // NVD: CVE-2020-12815

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-165531 // JVNDB: JVNDB-2020-011846 // NVD: CVE-2020-12815

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202009-1287

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202009-1287

PATCH

title:FG-IR-20-054url:https://www.fortiguard.com/psirt/FG-IR-20-054

Trust: 0.8

title:Fortinet FortiAnalyzer Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=129723

Trust: 0.6

sources: JVNDB: JVNDB-2020-011846 // CNNVD: CNNVD-202009-1287

EXTERNAL IDS

db:NVDid:CVE-2020-12815

Trust: 2.5

db:JVNDBid:JVNDB-2020-011846

Trust: 0.8

db:AUSCERTid:ESB-2020.3228

Trust: 0.6

db:CNNVDid:CNNVD-202009-1287

Trust: 0.6

db:VULHUBid:VHN-165531

Trust: 0.1

sources: VULHUB: VHN-165531 // JVNDB: JVNDB-2020-011846 // CNNVD: CNNVD-202009-1287 // NVD: CVE-2020-12815

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-20-054

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-12815

Trust: 1.4

url:https://vigilance.fr/vulnerability/fortinet-fortianalyzer-cross-site-scripting-via-storage-connectors-33381

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3228/

Trust: 0.6

sources: VULHUB: VHN-165531 // JVNDB: JVNDB-2020-011846 // CNNVD: CNNVD-202009-1287 // NVD: CVE-2020-12815

SOURCES

db:VULHUBid:VHN-165531
db:JVNDBid:JVNDB-2020-011846
db:CNNVDid:CNNVD-202009-1287
db:NVDid:CVE-2020-12815

LAST UPDATE DATE

2024-08-14T14:56:15.898000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-165531date:2020-10-06T00:00:00
db:JVNDBid:JVNDB-2020-011846date:2021-04-15T09:09:00
db:CNNVDid:CNNVD-202009-1287date:2020-10-22T00:00:00
db:NVDid:CVE-2020-12815date:2020-10-06T19:53:36.477

SOURCES RELEASE DATE

db:VULHUBid:VHN-165531date:2020-09-24T00:00:00
db:JVNDBid:JVNDB-2020-011846date:2021-04-15T00:00:00
db:CNNVDid:CNNVD-202009-1287date:2020-09-22T00:00:00
db:NVDid:CVE-2020-12815date:2020-09-24T18:15:16.963